US9747464B2 - Image processing apparatus and control method thereof - Google Patents

Image processing apparatus and control method thereof Download PDF

Info

Publication number
US9747464B2
US9747464B2 US14/789,369 US201514789369A US9747464B2 US 9747464 B2 US9747464 B2 US 9747464B2 US 201514789369 A US201514789369 A US 201514789369A US 9747464 B2 US9747464 B2 US 9747464B2
Authority
US
United States
Prior art keywords
storage area
data
processor
ram
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US14/789,369
Other languages
English (en)
Other versions
US20160004878A1 (en
Inventor
Je-ik Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIM, JE-IK
Publication of US20160004878A1 publication Critical patent/US20160004878A1/en
Priority to US15/664,064 priority Critical patent/US10395051B2/en
Application granted granted Critical
Publication of US9747464B2 publication Critical patent/US9747464B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44004Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video buffer management, e.g. video decoder buffer or video display buffer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • H04N21/4435Memory management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement

Definitions

  • Apparatuses and methods consistent with the exemplary embodiments relate to an image processing apparatus capable of implementing various pieces of data such as image data and a control method thereof, and more particularly, to an image processing apparatus having a structure for preventing content data, which is protected by digital rights management (DRM), from being hacked and a control method thereof.
  • DRM digital rights management
  • An image processing apparatus processes external image signal/image data in accordance with a variety of image processing techniques.
  • the image processing apparatus displays the processed image data as an image on its own display panel, or outputs the processed image data to a display apparatus having a display panel so that the display apparatus can display the received image data as the image. That is, the image processing apparatus may have a display panel or no display panel as long as it can process the image data.
  • the former includes a television (TV), and the latter includes a set-top box.
  • Digital content data provided by the image processing apparatus may be allowed to be copied freely, or its copyright may be protected by digital rights management (DRM).
  • DRM digital rights management
  • the DRM may be achieved in various forms, and is provided to prevent an unauthorized third party from duplicating content data of the image processing apparatus without permission.
  • the image processing apparatus has to prevent content data, to which the DRM is applied, from being duplicated and leaking to an external apparatus whereas the corresponding content data is allowed to be decoded in the image processing apparatus and displayed as an image.
  • the image processing apparatus may need a configuration and a design for protecting the content data.
  • an image processing apparatus including: a central processing unit (CPU) configured to process data; a random access memory (RAM) configured to include a first storage area which stores the data processed by the CPU and a second storage area different from the first storage area; and a RAM controller configured to authorize the CPU to access the first storage area and block the CPU from accessing the second storage area so that the data loaded to the second storage area can be prevented from being copied by the CPU.
  • CPU central processing unit
  • RAM random access memory
  • the image processing apparatus may further include: a display; and a decoder configured to decode image data and output the decoded data to be displayed as an image on the display, wherein the RAM controller may authorize the decoder to access the second storage area so that the decoder can decode the image data stored in the second storage area.
  • the image processing apparatus may further include a descrambler configured to decrypt encrypted data loaded into the first storage area by the CPU and load the decrypted data into the second storage area, wherein the RAM controller may authorize the descrambler to access the second storage area.
  • a descrambler configured to decrypt encrypted data loaded into the first storage area by the CPU and load the decrypted data into the second storage area, wherein the RAM controller may authorize the descrambler to access the second storage area.
  • the descrambler may receive a decryption key for decryption from the CPU.
  • the RAM controller may block the CPU from reading from and writing to the second storage area and may authorize the descrambler to write to the second storage area.
  • the image processing apparatus may further include a register configured to store information about authorities of the CPU and the decoder to access each of the first storage area and the second storage area, wherein the RAM controller may selectively restrict the access of the CPU and the decoder to the RAM based on the information stored in the register.
  • the register may include a read only memory (ROM).
  • ROM read only memory
  • the first storage area and the second storage area may include areas with physical address ranges not overlapping with each other.
  • a method of controlling an image processing apparatus including: loading data to a random access memory (RAM) including a first storage area and a second storage area different from the first storage area; authorizing a central processing unit (CPU) to access the first storage area so that the CPU can process the data loaded to the first storage area; and blocking the CPU from accessing the second storage area so that the data loaded to the second storage area can be prevented from being copied by the CPU.
  • RAM random access memory
  • CPU central processing unit
  • the method may further include: authorizing the decoder to access the second storage area so that the decoder can decode the data stored in the second storage area and output the decoded data to be displayed as an image on a display.
  • the method may further include: loading into the second storage area data that is decrypted by a descrambler for decrypting encrypted data stored in the first storage area by the CPU; and authorizing the descrambler to access the second storage area.
  • the loading into the second storage area the decrypted data may include, receiving a decryption key for decryption, by the descrambler, from the CPU.
  • the authorizing the access of the descrambler may include blocking the CPU from reading from and writing to the second storage area, and authorizing the descrambler to write to the second storage area.
  • the image processing apparatus may further include a register configured to store information about authorities of the CPU and the decoder to access each of the first storage area and the second storage area, and the method may further include selectively restricting the access of the CPU and the decoder to the RAM based on the information stored in the register.
  • the first storage area and the second storage area may include areas with physical address ranges not overlapping with each other.
  • an image processing apparatus including: a central processing unit (CPU) configured to process data; a random access memory (RAM) configured to store the data processed by the CPU; and a RAM controller configured to selectively restrict access of the CPU to the RAM, wherein the RAM controller divides the RAM into a first storage area to which the data processed by the CPU is stored and a second storage area different from the first storage area, and blocks the CPU from accessing the second storage area so that the data loaded to the second storage area can be prevented from being copied by the CPU.
  • CPU central processing unit
  • RAM random access memory
  • FIG. 1 is a block diagram illustrating an image processing apparatus according to an exemplary embodiment
  • FIG. 2 is a block diagram of a processor in an image processing apparatus according to an exemplary embodiment
  • FIG. 3 is a flow diagram illustrating processing of an encrypted content according to an exemplary embodiment
  • FIG. 4 is a block diagram of a processor according to yet another exemplary embodiment
  • FIG. 5 is a flow diagram illustrating processing of an encrypted content according to yet another exemplary embodiment
  • FIG. 6 is a block diagram illustrating a processor according to yet another exemplary embodiment.
  • FIG. 7 is a view illustrating processing of encrypted content according to yet another exemplary embodiment.
  • FIG. 1 is a block diagram illustrating an image processing apparatus according to an exemplary embodiment.
  • the image processing apparatus 100 has a structure for displaying an image by itself such as a television (TV).
  • a television TV
  • an exemplary embodiment is not limited to the display apparatus and may be applied to a set-top box or the like that cannot display an image by itself or an electronic device having various functions.
  • the scope of an inventive concept is not limited to exemplary embodiments described herein.
  • the image processing apparatus 100 displays an image by processing external image data in real time, or by first storing the image data and then processing the image data at a set time.
  • the image processing apparatus 100 may execute various applications under an operating system and thus provide functions desired by a user.
  • the image processing apparatus 100 in an exemplary embodiment includes a communication interface 110 which communicates with external apparatuses to transmit and receive data/a signal; a processor 120 which processes the data received via the communication interface 110 in accordance with a preset process; a display 130 which displays image data as an image if the data processed by the processor 120 is image data; a user input interface 140 through which a user's input operation is performed and received; and a storage 150 which stores data/information.
  • the communication interface 110 transmits/receives data so that interactive communication can be performed between the image processing apparatus 100 and a server (not shown) or the like external devices (not shown).
  • the communication interface 110 accesses the external device (not shown) through wired/wireless wide/local area networks or locally in accordance with one or more preset communication protocols.
  • the communication interface 110 may include connection ports according to devices or an assembly of connection modules, in which the protocol for connection or a target for connection is not limited to one kind or type of the external device (not shown).
  • the communication interface 110 may be internal i.e., in the image processing apparatus 100 , but is not limited thereto and is provided by way of an example only. Alternatively, the entire or a part of the communication interface 110 may be added to the image processing apparatus 100 in the form of an add-on or dongle type i.e., may be external to the image processing apparatus 100 .
  • the communication interface 110 transmits/receives a signal in accordance with protocols designated according to the connected devices, in which the signals can be transmitted/received based on individual connection protocols with regard to the connected devices, according to an exemplary embodiment.
  • the communication interface 110 may transmit/receive the signal bases on various standards such as a radio frequency (RF) signal, composite/component video, super video, Syndicat des Constructeurs des Appareils Radiorécepteurs et Téléviseurs (SCART), high definition multimedia interface (HDMI), display port, unified display interface (UDI), or wireless HD, etc.
  • RF radio frequency
  • HDMI high definition multimedia interface
  • UMI unified display interface
  • wireless HD etc.
  • the processor 120 performs various processes with regard to data/a signal received in the communication interface 110 . If the communication interface 110 receives the image data, the processor 120 applies an imaging process to the image data and the image data processed by this process is output to the display 130 , thereby allowing the display 130 to display an image based on the corresponding processed image data. If the signal received in the communication interface 110 is a broadcasting signal, the processor 120 extracts video, audio and appended data from the broadcasting signal tuned to a certain channel, and adjusts an image to have a preset resolution, so that the image can be displayed on the display 130 , according to an exemplary embodiment.
  • the type of imaging processes there is no limit to the type of imaging processes to be performed by the processor 120 .
  • decoding corresponding to an image format of the image data
  • de-interlacing for converting the image data from an interlace type into a progressive type
  • scaling for adjusting the image data to have a preset resolution
  • noise reduction for improving image qualities
  • detail enhancement for frame refresh rate conversion, etc.
  • the processor 120 may perform various processes in accordance with the types and attributes of data, and thus the process to be implemented in the processor 120 is not limited to the image processing.
  • the data that can be processed in the processor 120 is not limited to only that received via the communication interface 110 .
  • the processor 120 implements a preset operation or a function in response to a control command if a user inputs the corresponding control command through the user input interface 140 .
  • the processor 120 may be an individual chip-set capable of independently performing such respective processes, or a group of modules corresponding to functions, or a system-on-chip where various functions are integrated.
  • the processor may be hardware or a combination of hardware and software.
  • the display 130 displays the video signal/the image data processed by the processor 120 as an image.
  • the display 130 may be achieved by various display types such as liquid crystal, plasma, a light-emitting diode, an organic light-diode, a surface-conduction electron-emitter, a carbon nano-tube and a nano-crystal, but not limited thereto and is provided by way of an example only.
  • the display 130 may additionally include an appended element depending on the type of the display 130 .
  • the liquid crystal type display 130 may include a liquid crystal display (LCD) panel (not shown), a backlight unit (not shown) which emits light to the LCD panel, a panel driving substrate (not shown) which drives the panel (not shown), etc. This is provided by way of an example and not by way of a limitation.
  • the user input interface 140 transmits a variety of preset control command or information to the processor 120 in accordance with a user's control or input.
  • the user input interface 140 receives various events input by a user in accordance with a user's intention and transmits it to the processor 120 .
  • the events generated by a user may be provided in various forms, for example, a user's control on a remote controller, a user's speech, a user's gesture, etc. This is provided by way of an example only and not by way of a limitation.
  • the user input interface may receive input from user input devices such as a keyboard, a mouse, a microphone, and so on.
  • the storage 150 stores various pieces of data under the control of the processor 120 .
  • the storage 150 may be a nonvolatile memory such as a flash memory, a hard disk drive, etc. so as to retain data regardless of power on/off of the system, according to an exemplary embodiment.
  • the storage 150 is accessed by the processor 120 so that previously stored data can be read, written, edited, deleted, updated, and so on.
  • the image processing apparatus 100 receives content data through the communication interface 110 and processes the data using the processor 120 so that an image based on the processed data can be displayed on the display 130 . If the content data is encrypted data to be decrypted by only a certain decryption key for preventing illegal reproduction, the image processing apparatus 100 decrypts and then decodes the content data to be displayed as an image. According to an exemplary embodiment, the decrypted data, i.e., data that can be copied and edited since it is not encrypted, and will be referred to as raw data.
  • the content data is encrypted to prevent an unauthorized third party from copying and leaking the content data without permission. Further, if a user is not authorized to copy the content data but only to view content data, s/he is allowed to view the content data and forbidden from copying the content data.
  • FIG. 2 is a block diagram illustrating a processor such as the processor 120 , according to an exemplary embodiment.
  • a processor such as the processor 120
  • FIG. 2 only elements directly related to an exemplary embodiment are illustrated to avoid unnecessary details.
  • the processor 120 may include additional elements not described in an exemplary embodiment.
  • the processor 120 includes a central processing unit (CPU) 121 , a descrambler 122 for decrypting encrypted data, a decoder 123 for decoding data to be displayed as an image, a first random access memory (RAM) 124 to which data executed by the CPU 121 is loaded, and a second RAM 125 to which data processed by the decoder 123 is loaded.
  • CPU central processing unit
  • descrambler 122 for decrypting encrypted data
  • decoder 123 for decoding data to be displayed as an image
  • RAM random access memory
  • second RAM 125 to which data processed by the decoder 123 is loaded.
  • the descrambler 122 and the decoder 123 are described as individual elements, but not limited thereto and may be given as an integrated element, according to an exemplary embodiment. However, the first RAM 124 and the second RAM 125 are physically separated from each other, according to an exemplary embodiment.
  • the CPU 121 carries out operations for data processed by the processor 120 , and executes an operating system, an application, and the like software. In other words, according to an exemplary embodiment, operations of software i.e., codes of the software, are processed and executed by the CPU 121 . Data to be processed by the CPU 121 should first be loaded to the first RAM 124 . If data to be processed is not loaded to the first RAM 124 , the CPU 121 cannot process the corresponding data. For example, the CPU 121 is physically separated from the first RAM 124 , and cannot process data of the second RAM 125 which blocks access of the CPU 121 , according to an exemplary embodiment.
  • the descrambler 122 decrypts the encrypted data if the encrypted data is received from the CPU 121 .
  • the descrambler 122 may already have a decryption key for decryption, or may receive the decryption key from the CPU 121 while receiving the encrypted data.
  • the descrambler 122 loads the encrypted data received from the CPU 121 into the second RAM 125 and decrypts this data based on the decryption key.
  • the descrambler 122 loads the corresponding data into the second RAM 125 without processing the data and then transfers authority to control operations to the decoder 123 , according to an exemplary embodiment.
  • the CPU 121 may transfer the raw data to the decoder 123 by bypassing the descrambler 122 , according to an exemplary embodiment.
  • the decoder 123 decodes content data decrypted by the descrambler 122 and loaded into the second RAM 125 , or content data received from the CPU 121 and loaded into the second RAM 125 , based on a preset image format.
  • the decoder 123 outputs the decoded data to the display 130 , thereby displaying an image based on the corresponding data.
  • the first RAM 124 and the second RAM 125 are volatile memories into which data processed by components of the processor 120 is temporarily loaded, according to an exemplary embodiment.
  • a RAM controller (not shown) may be added to control access of the CPU 121 , the descrambler 122 , the decoder 123 to the first RAM 124 and the second RAM 125 .
  • the first RAM 124 and the second RAM 125 are physical, tangible memories that are physically separate from each other.
  • the CPU 121 may access data loaded into the first RAM 124 , but is restricted (cannot) access data loaded into the second RAM 12 .
  • the descrambler 122 and the decoder 123 are allowed to read and write to the second RAM 125 , but the CPU 121 is prevented from both reading and writing to the second RAM, according to an exemplary embodiment.
  • a process of displaying an image based on the encrypted content data received from an external apparatus i.e., from the outside of the display apparatus, according to an exemplary embodiment will be described with reference to FIG. 3 .
  • FIG. 3 is a flow diagram illustrating processing of an encrypted content according to an exemplary embodiment.
  • the CPU 121 receives the encrypted data from the communication interface 110 and loads the received encrypted data to the first RAM 124 .
  • the CPU 121 transmits the encrypted data and the decryption key to the descrambler 122 .
  • the descrambler 122 loads the encrypted data to the second RAM 125 , in operation S 120 , and decrypts the loaded data using the decryption key, in operation S 130 .
  • the descrambler 122 notifies the decoder 123 of the completed decryption, in operation S 140 .
  • the decoder 123 decodes the data loaded to the second RAM 125 and outputs the decoded data to the display 130 .
  • the decryption of an encrypted content to be displayed as an image is schematically performed, by the processor, as described above, according to an exemplary embodiment.
  • an unauthorized third party may try to hack and copy the raw data decrypted by the descrambler 122 .
  • the hacking is achieved in such a manner that a third party takes over the authority to issue a command from the CPU 121 and controls operations of the CPU 121 .
  • the raw data is loaded to the second RAM 125 , which the CPU 121 cannot access. Therefore, even though a third party can control the operations of the CPU 121 , it is impossible for the third party to take the raw data loaded to the second RAM 125 . In other words, a third party can take only the encrypted data loaded to the first RAM 124 .
  • decrypted data is prevented from leaking even though a third party tries to hack the data by depriving the CPU 121 of the control authority.
  • the elements of the processor 120 may use a single RAM without installing the plurality of physically separated RAMs 124 and 125 as in the above-described exemplary embodiment, and this variation will be described below by way of an example as a second exemplary embodiment.
  • FIG. 4 is a block diagram of a processor according to yet another exemplary embodiment, which is described as a second exemplary embodiment.
  • the processor 220 according to the second exemplary embodiment may be embodied in the image processing apparatus 100 instead of the processor 120 described in the above exemplary embodiment, referred to as the first exemplary embodiment.
  • the processor 220 includes a CPU 221 , a descrambler 222 , a decoder 223 , and an RAM 224 .
  • fundamental operations of the CPU 221 , the descrambler 222 , the decoder 223 are the substantially analogous to those described above with reference to the first exemplary embodiment.
  • the RAM 224 according to the second exemplary embodiment is not the plurality of physically separated RAMs such as the ones described above in the first exemplary embodiment, and is shared by the CPU 221 , the descrambler 222 , and the decoder 223 . There could be various reasons for this design of the RAM 224 such as to further reduce manufacture costs of the apparatus in comparison to the first exemplary embodiment.
  • FIG. 5 is a flow diagram illustrating processing of an encrypted content, according to yet another exemplary embodiment such as the second exemplary embodiment.
  • the CPU 221 if the CPU 221 receives an encrypted content data in operation S 200 , the CPU 221 loads the received data to the RAM 224 , in operation S 210 . In operation S 220 , the CPU 221 notifies the descrambler 222 that the encrypted data is loaded to the RAM 224 , and transmits the decryption key to the descrambler 222 .
  • the descrambler 222 decrypts the encrypted data loaded to the RAM 224 by using the decryption key. The state that the decrypted data is loaded to the RAM 224 is continued. In operation S 240 , the descrambler 222 notifies the decoder 223 that the data is decrypted.
  • the decoder 223 decodes the decrypted data that was loaded to the RAM 224 , and outputs the decoded data to the display 130 .
  • an unauthorized third party may try to hack and copy the raw data decrypted by the descrambler 222 .
  • the raw data is loaded to the RAM 224 to which the CPU 221 can have access. Therefore, if a third party succeeds in controlling the CPU 221 , the raw data is copied and leaked by the third party.
  • FIG. 6 is a block diagram illustrating a processor according to yet another exemplary embodiment referred to as a third exemplary embodiment.
  • the processor 320 may be part of the image processing apparatus 100 instead of the processor 120 of the first exemplary embodiment.
  • the processor 320 includes a CPU 321 , a descrambler 322 , a decoder 323 , a RAM 324 , and a RAM controller 325 .
  • the CPU 321 , the descrambler 322 and the decoder 323 have substantially analogous functions as those of the foregoing exemplary embodiments, and therefore detailed descriptions thereof will be omitted.
  • the RAM controller 325 controls access of the CPU 321 , the descrambler 322 and the decoder 323 to the RAM 324 . That is, each of the CPU 321 , the descrambler 322 and the decoder 323 can have access to data loaded to the RAM 324 under the control of the RAM controller 325 .
  • the RAM controller 325 can authorize the components of the processor 320 to individually access the RAM 324 , thereby restricting access of each component of the processor 320 to the RAM 324 or the data loaded to the RAM 324 in accordance with access authority.
  • the access authority includes authority to only read data, authority to only write data, authority to both read and write data, and no authority to read and write data to the RAM 324 .
  • the RAM controller 325 includes or is connected to a register 326 where the authorities of the components to access the RAM 324 are recorded, and thus, authorizes the elements based on the records in the register 326 .
  • the RAM 324 may be divided into a plurality of storage areas in accordance with addresses, and the access authority may be differently set according to the storage areas.
  • a logical separation of the RAM 324 may be provided.
  • the RAM 324 may be split into storage areas, each having different access rights by different components of the processor.
  • the access authority in the register 326 is set and recorded when the image processing apparatus 100 is manufactured, for example, and the register 326 may be a read only memory (ROM) so that the access authority cannot be modified by a third party.
  • ROM read only memory
  • a method of processing an encrypted content according to an exemplary embodiment, such as the third exemplary embodiment, will be described below with reference to FIG. 7 .
  • FIG. 7 is a view illustrating processing of an encrypted content according to an exemplary embodiment such as the third exemplary embodiment.
  • the RAM controller 325 sets the respective access authorities of the components to the RAM 324 based on the records in the register 326 .
  • the RAM controller 325 authorizes the CPU 321 to read from/write to data with regard to a first area 324 a of the RAM 324 , but blocks the CPU 321 from reading from/writing to data with regard to a second area 324 b of the RAM 324 .
  • the RAM controller 325 authorizes the descrambler 322 to read data from the first area 324 a and to write data to the second area 324 b .
  • the RAM controller 325 authorizes the decoder 323 to read data from the second area 324 b.
  • the first area 324 a and the second area 324 b of the RAM 324 are areas of physical address ranges, which do not overlap with each other, among the storage areas of the RAM 324 , according to an exemplary embodiment.
  • the RAM 324 is designed not to fix the first area 324 a and the second area 324 b therein. That is, only values of address ranges corresponding to the first area 324 a and the second area 324 b are recorded in the register 326 , and thus the RAM controller 325 controls the RAM 324 based on the records. If the first area 324 a and the second area 324 b are fixed in the RAM 324 when the RAM 324 is designed, it is impossible to apply exemplary embodiments after the RAM 324 is replaced by another one. Accordingly, information about the first area 324 a and the second area 324 b is recorded in the register 326 so that the RAM controller 325 can carry out exemplary embodiments even when the RAM 324 is replaced.
  • the CPU 321 loads the encrypted content data to the first area of the RAM 324 .
  • the CPU 321 may receive the encrypted data from the communication interface 110 or the storage 150 .
  • the CPU 321 transmits the decryption key for decrypting data to the descrambler 322 .
  • the descrambler 322 reads the loaded encrypted data from the first area 324 a .
  • the descrambler 322 decrypts the encrypted data using this decryption key and loads the decrypted data to the second area 324 b.
  • the decoder 323 reads the loaded data from the second area 324 b .
  • the decoder 323 decodes the read data and outputs the decoded data to the display 130 .
  • the processor 320 can process the encrypted data.
  • an unauthorized third party may take over the control authority from the CPU 321 and leak the data.
  • the raw data is loaded to the second area 324 b , and the CPU 321 cannot have access to the second area 324 b . Since the first area 324 a to which the CPU 321 is accessible is loaded with the encrypted data, it is impossible to take the raw data without the decryption key.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
US14/789,369 2014-07-01 2015-07-01 Image processing apparatus and control method thereof Active US9747464B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/664,064 US10395051B2 (en) 2014-07-01 2017-07-31 Image processing apparatus and control method thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2014-0081799 2014-07-01
KR1020140081799A KR102230862B1 (ko) 2014-07-01 2014-07-01 영상처리장치 및 그 제어방법

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/664,064 Continuation US10395051B2 (en) 2014-07-01 2017-07-31 Image processing apparatus and control method thereof

Publications (2)

Publication Number Publication Date
US20160004878A1 US20160004878A1 (en) 2016-01-07
US9747464B2 true US9747464B2 (en) 2017-08-29

Family

ID=53488176

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/789,369 Active US9747464B2 (en) 2014-07-01 2015-07-01 Image processing apparatus and control method thereof
US15/664,064 Active US10395051B2 (en) 2014-07-01 2017-07-31 Image processing apparatus and control method thereof

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/664,064 Active US10395051B2 (en) 2014-07-01 2017-07-31 Image processing apparatus and control method thereof

Country Status (4)

Country Link
US (2) US9747464B2 (zh)
EP (2) EP3503567A1 (zh)
KR (1) KR102230862B1 (zh)
CN (1) CN105245949B (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11556274B1 (en) 2021-09-01 2023-01-17 Western Digital Technologies, Inc. Endurance groups ECC allocation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020163522A1 (en) 2001-05-07 2002-11-07 Porter Allen J.C. Method and apparatus for maintaining secure and nonsecure data in a shared memory system
US20070016799A1 (en) * 2005-07-14 2007-01-18 Nokia Corporation DRAM to mass memory interface with security processor
EP2075725A2 (en) 2007-12-31 2009-07-01 Intel Corporation Securing content for playback
US20100293392A1 (en) 2009-05-15 2010-11-18 Kabushiki Kaisha Toshiba Semiconductor device having secure memory controller
US20110202776A1 (en) * 2004-08-06 2011-08-18 Broadcom Corporation Storage Device Content Authentication
US20130160148A1 (en) 2008-08-13 2013-06-20 Sling Media, Inc. Systems, methods, and program applications for selectively restricting the placeshifting of copy protected digital media content
US20140020111A1 (en) 2012-07-13 2014-01-16 Futurewei Technologies, Inc. Signaling and Handling Content Encryption and Rights Management in Content Transport and Delivery

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4646234A (en) * 1984-02-29 1987-02-24 Brigham Young University Anti-piracy system using separate storage and alternate execution of selected proprietary and public portions of computer programs
JP3372611B2 (ja) * 1993-10-18 2003-02-04 キヤノン株式会社 映像伝送システム、映像処理装置及び映像処理方法
US6369855B1 (en) * 1996-11-01 2002-04-09 Texas Instruments Incorporated Audio and video decoder circuit and system
US20020196853A1 (en) * 1997-06-04 2002-12-26 Jie Liang Reduced resolution video decompression
US6594794B1 (en) * 1998-03-18 2003-07-15 Stmicroelectronics S.R.L. Reed-Solomon decoding of data read from DVD or CD supports
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6538656B1 (en) * 1999-11-09 2003-03-25 Broadcom Corporation Video and graphics system with a data transport processor
US6985589B2 (en) * 1999-12-02 2006-01-10 Qualcomm Incorporated Apparatus and method for encoding and storage of digital image and audio signals
US7110542B1 (en) * 1999-12-30 2006-09-19 Intel Corporation Protecting audio/video content during storage and playback on a processor-based system
US7657916B2 (en) * 2000-07-31 2010-02-02 Cisco Technology, Inc. Digital subscriber television networks with local physical storage devices and virtual storage
WO2002047080A2 (en) * 2000-12-07 2002-06-13 Sandisk Corporation System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
CN1279458C (zh) * 2004-08-03 2006-10-11 威盛电子股份有限公司 数据加密/解密方法及其装置
US20060272022A1 (en) * 2005-05-31 2006-11-30 Dmitrii Loukianov Securely configuring a system
US8429330B2 (en) * 2008-09-12 2013-04-23 Sandisk Technologies Inc. Method for scrambling data in which scrambling data and scrambled data are stored in corresponding non-volatile memory locations
US8250281B2 (en) * 2008-10-15 2012-08-21 International Business Machines Corporation Data communications through a host fibre channel adapter
EP2797335A1 (en) * 2013-04-26 2014-10-29 Nagravision S.A. Method to watermark a compressed content encrypted by at least one content key

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020163522A1 (en) 2001-05-07 2002-11-07 Porter Allen J.C. Method and apparatus for maintaining secure and nonsecure data in a shared memory system
US20110202776A1 (en) * 2004-08-06 2011-08-18 Broadcom Corporation Storage Device Content Authentication
US20070016799A1 (en) * 2005-07-14 2007-01-18 Nokia Corporation DRAM to mass memory interface with security processor
EP2075725A2 (en) 2007-12-31 2009-07-01 Intel Corporation Securing content for playback
US20130160148A1 (en) 2008-08-13 2013-06-20 Sling Media, Inc. Systems, methods, and program applications for selectively restricting the placeshifting of copy protected digital media content
US20100293392A1 (en) 2009-05-15 2010-11-18 Kabushiki Kaisha Toshiba Semiconductor device having secure memory controller
US20140020111A1 (en) 2012-07-13 2014-01-16 Futurewei Technologies, Inc. Signaling and Handling Content Encryption and Rights Management in Content Transport and Delivery

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Communication dated Jan. 30, 2017, issued by the European Patent Office in counterpart European application No. 15172877.1.
Communication dated Oct. 1, 2015, issued by the European Patent Office in counterpart European Application No. 15172877.1.

Also Published As

Publication number Publication date
CN105245949B (zh) 2019-02-15
US20170351874A1 (en) 2017-12-07
EP3503567A1 (en) 2019-06-26
CN105245949A (zh) 2016-01-13
EP2963937A1 (en) 2016-01-06
KR20160003436A (ko) 2016-01-11
KR102230862B1 (ko) 2021-03-24
US20160004878A1 (en) 2016-01-07
US10395051B2 (en) 2019-08-27

Similar Documents

Publication Publication Date Title
US8131995B2 (en) Processing feature revocation and reinvocation
US8156565B2 (en) Hardware-based protection of secure data
US8789196B2 (en) System and method for providing content protection of linearly consumed content with a bidirectional protocol for license acquisition
RU2573215C2 (ru) Устройство и способ для основанной на аппаратных средствах безопасной обработки данных с использованием правил диапазона адресов буферной памяти
US20030226029A1 (en) System for protecting security registers and method thereof
EP2161671A2 (en) Device with privileged memory and applications thereof
US8181038B2 (en) Systems and methods for executing encrypted programs
US9152577B2 (en) Security central processing unit management of a transcoder pipeline
EP2119230B1 (en) Processing video content
US8412903B2 (en) Method and system for managing secure code loading in PC-slave devices
US20080250251A1 (en) Systems and Methods for Hardware Driven Program Execution
US11169674B2 (en) Electronic apparatus, method of controlling the same and recording medium thereof
JP2004129227A (ja) 情報再生装置、セキュアモジュールおよび情報再生方法
US10409963B2 (en) Image processing apparatus and control method for receiving and processing encrypted image signals
JP2007150970A (ja) デジタルコンテンツ録画装置及び耐タンパモジュール
JP2007006380A (ja) デジタル放送番組データを受信可能な情報処理装置及び同装置におけるコンテンツ保護方法
US10395051B2 (en) Image processing apparatus and control method thereof
US20150193634A1 (en) Image processing apparatus and control method thereof
CA3067087C (en) Method and device for secure video processing
KR100585135B1 (ko) 불법 복제 방지 기능을 갖는 aes 엔진 장치 및 이의암호화/복호화 방법
JP2012014722A (ja) 情報処理装置
JP2002297449A (ja) システム集積回路
JP2008225713A (ja) コンピュータシステム

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KIM, JE-IK;REEL/FRAME:036001/0112

Effective date: 20150519

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4